Skip to main content
Erschienen in: Journal of Network and Systems Management 2/2023

01.04.2023

A Secure IIoT Gateway Architecture based on Trusted Execution Environments

verfasst von: Antônio Augusto Fröhlich, Leonardo Passig Horstmann, José Luis Conradi Hoffmann

Erschienen in: Journal of Network and Systems Management | Ausgabe 2/2023

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Industrial Internet of Things (IIoT) gateways are affected by many cybersecurity threats, compromising their security and dependability. These gateways usually represent single points of failure on the IIoT infrastructure. When compromised, they can disrupt the entire system, including the security of the IIoT devices and the confidentiality and privacy of the data. This paper introduces a Secure IIoT Gateway Architecture that encompasses Trusted Execution Environment concepts and consolidated security algorithms to achieve a secure IIoT environment. Sensitive procedures of the IIoT, like device admission, bootstrapping, key management, authentication, and data exchange among operational technology (OT) and information technology (IT) are handled by the gateway inside the secure execution domain. The bootstrapping does not require devices to have any pre-stored secret or a pre-established secure channel to any trusted third party. Moreover, our architecture includes mechanisms for IIoT devices to safely interact with the Cloud without assuming the integrity of the gateways between them, enabling continuous verification of gateway integrity. A formal proof of the proposed solution security is provided. Finally, the security of the proposed architecture is discussed according to the specified requirements.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
A platform like this, with the same assumptions and mechanisms, can also be used for OT devices. However, since OT are isolated from the IT by the gateway, trustfulness is often regarded as a function of design, implementation, and operation of such devices and their coordination in an IIoT segment.
 
2
The ECDH’s key pair is generated using an elliptic curve, which makes it 10 times more efficient than the traditional Diffie-Hellman for 256 bits ECDH keys [32]. Moreover, this difference increases whenever we increase the size of the key. In [33], the performance of the ECDH algorithm was assessed on an embedded platform featuring a 32-bit, 26MHz ARM7TDMI-S processor with 128kB of flash memory and 96kB of RAM, with execution time in the granularity of a few seconds, which demonstrates the ability of this simple platform to perform such operations. Finally, this key generation is only required once in the proposed bootstrap process, therefore, further key generation will happen very sporadically given the key management procedure.
 
3
\(64KB-1B\) is the maximum Data length supported by TSTP [26].
 
Literatur
4.
Zurück zum Zitat Lyu, M., Sherratt, D., Sivanathan, A., Gharakheili, H.H., Radford, A., Sivaraman, V.: Quantifying the reflective DDoS attack capability of household IoT devices. In: Proceedings of the 10th ACM Conference on Security and Privacy in Wireless and Mobile Networks—WiSec ’17, pp. 46–51. ACM Press (2017) Lyu, M., Sherratt, D., Sivanathan, A., Gharakheili, H.H., Radford, A., Sivaraman, V.: Quantifying the reflective DDoS attack capability of household IoT devices. In: Proceedings of the 10th ACM Conference on Security and Privacy in Wireless and Mobile Networks—WiSec ’17, pp. 46–51. ACM Press (2017)
5.
Zurück zum Zitat Bali, R.S., Jaafar, F., Zavarasky, P.: Lightweight authentication for MQTT to improve the security of IoT communication. In: Proceedings of the 3rd International Conference on Cryptography, Security and Privacy. ICCSP ’19, pp. 6–12. Association for Computing Machinery, New York, NY (2019) Bali, R.S., Jaafar, F., Zavarasky, P.: Lightweight authentication for MQTT to improve the security of IoT communication. In: Proceedings of the 3rd International Conference on Cryptography, Security and Privacy. ICCSP ’19, pp. 6–12. Association for Computing Machinery, New York, NY (2019)
9.
Zurück zum Zitat Ukil, A., Sen, J., Koilakonda, S.: Embedded security for Internet of Things. In: 2011 2nd National Conference on Emerging Trends and Applications in Computer Science, pp. 1–6. IEEE (2011) Ukil, A., Sen, J., Koilakonda, S.: Embedded security for Internet of Things. In: 2011 2nd National Conference on Emerging Trends and Applications in Computer Science, pp. 1–6. IEEE (2011)
10.
Zurück zum Zitat Lesjak, C., Hein, D., Winter, J.: Hardware-security technologies for industrial IoT: TrustZone and security controller. In: IECON 2015—41st Annual Conference of the IEEE Industrial Electronics Society. IEEE, p. 2589–2595 (2015) Lesjak, C., Hein, D., Winter, J.: Hardware-security technologies for industrial IoT: TrustZone and security controller. In: IECON 2015—41st Annual Conference of the IEEE Industrial Electronics Society. IEEE, p. 2589–2595 (2015)
11.
Zurück zum Zitat Panchal, A.C., Khadse, V.M., Mahalle, P.N.: Security issues in IIoT: a comprehensive survey of attacks on IIoT and its countermeasures. In: 2018 IEEE Global Conference on Wireless Computing and Networking (GCWCN), pp. 124–130. IEEE (2018) Panchal, A.C., Khadse, V.M., Mahalle, P.N.: Security issues in IIoT: a comprehensive survey of attacks on IIoT and its countermeasures. In: 2018 IEEE Global Conference on Wireless Computing and Networking (GCWCN), pp. 124–130. IEEE (2018)
15.
Zurück zum Zitat Kuo, F.C., Tschofenig, H., Meyer, F., Fu, X.: Comparison studies between pre-shared and public key exchange mechanisms for transport layer security. In: Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications, pp. 1–6. IEEE (2006) Kuo, F.C., Tschofenig, H., Meyer, F., Fu, X.: Comparison studies between pre-shared and public key exchange mechanisms for transport layer security. In: Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications, pp. 1–6. IEEE (2006)
18.
Zurück zum Zitat Lee, S., Heo, M., Park, K., Kim, B., Hong, J.: Enhancing the security of IoT gateway based on the classification of user security-sensitive data. In: Proceedings of the Conference on Research in Adaptive and Convergent Systems. RACS ’19, pp. 241–243. Association for Computing Machinery, New York, NY (2019) Lee, S., Heo, M., Park, K., Kim, B., Hong, J.: Enhancing the security of IoT gateway based on the classification of user security-sensitive data. In: Proceedings of the Conference on Research in Adaptive and Convergent Systems. RACS ’19, pp. 241–243. Association for Computing Machinery, New York, NY (2019)
22.
Zurück zum Zitat Lucena, M., Scheffel, R.M., IoT, Fröhlich. A.A..: Protocol, gateway integrity checking. In: IX Brazilian Symposium on Computing Systems Engineering (SBESC), vol. 2019, pp. 1–8. IEEE (2019) Lucena, M., Scheffel, R.M., IoT, Fröhlich. A.A..: Protocol, gateway integrity checking. In: IX Brazilian Symposium on Computing Systems Engineering (SBESC), vol. 2019, pp. 1–8. IEEE (2019)
24.
Zurück zum Zitat Dolev, D., Yao, A.C.: On the security of public key protocols. In: 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981), pp. 350–357. IEEE (1981) Dolev, D., Yao, A.C.: On the security of public key protocols. In: 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981), pp. 350–357. IEEE (1981)
26.
Zurück zum Zitat Resner, D., Fröhlich, A.A.: Design rationale of a cross-layer, trustful space-time protocol for wireless sensor networks. In: 2015 IEEE 20th Conference on Emerging Technologies & Factory Automation (ETFA), pp. 1–8. IEEE (2015) Resner, D., Fröhlich, A.A.: Design rationale of a cross-layer, trustful space-time protocol for wireless sensor networks. In: 2015 IEEE 20th Conference on Emerging Technologies & Factory Automation (ETFA), pp. 1–8. IEEE (2015)
27.
Zurück zum Zitat Scheffel, R.M., Fröhlich, A.A.: FT-TSTP: a multi-gateway fully reactive geographical routing protocol to improve WSN reliability. In: 2018 IEEE International Conference on Advanced Networks and Telecommunications Systems (ANTS), pp. 1–6. IEEE (2018) Scheffel, R.M., Fröhlich, A.A.: FT-TSTP: a multi-gateway fully reactive geographical routing protocol to improve WSN reliability. In: 2018 IEEE International Conference on Advanced Networks and Telecommunications Systems (ANTS), pp. 1–6. IEEE (2018)
29.
Zurück zum Zitat Resner, D., Fröhlich, A.A.: Speculative precision time protocol: submicrosecond clock synchronization for the IoT. In: 21st IEEE International Conference on Emerging Technologies and Factory Automation (ETFA 2016), pp. 1–8. Berlin, Germany (2016) Resner, D., Fröhlich, A.A.: Speculative precision time protocol: submicrosecond clock synchronization for the IoT. In: 21st IEEE International Conference on Emerging Technologies and Factory Automation (ETFA 2016), pp. 1–8. Berlin, Germany (2016)
30.
Zurück zum Zitat IEC. Industrial Communication Networks—Fieldbus Specifications—Part 1: Overview and Guidance for the IEC 61158 and IEC 61784 Series. International Electrotechnical Commission, Geneva (2019) IEC. Industrial Communication Networks—Fieldbus Specifications—Part 1: Overview and Guidance for the IEC 61158 and IEC 61784 Series. International Electrotechnical Commission, Geneva (2019)
31.
Zurück zum Zitat Isobe, T., Shibutani, K.: Preimage Attacks on Reduced Tiger and SHA-2. In: Fast Software Encryption, pp. 139–155. Springer, Berlin (2009) Isobe, T., Shibutani, K.: Preimage Attacks on Reduced Tiger and SHA-2. In: Fast Software Encryption, pp. 139–155. Springer, Berlin (2009)
33.
Zurück zum Zitat Resner, D., Augusto, Fröhlich, A.: Key establishment and trustful communication for the Internet of Things. In: Proceedings of the 4th International Conference on Sensor Networks—SENSORNETS,. INSTICC, pp. 197–206. SciTePress (2015) Resner, D., Augusto, Fröhlich, A.: Key establishment and trustful communication for the Internet of Things. In: Proceedings of the 4th International Conference on Sensor Networks—SENSORNETS,. INSTICC, pp. 197–206. SciTePress (2015)
35.
Zurück zum Zitat Aziz, B., Hamilton, G.: Detecting man-in-the-middle attacks by precise timing. In: 2009 Third International Conference on Emerging Security Information, Systems and Technologies, pp. 81–86. IEEE (2009) Aziz, B., Hamilton, G.: Detecting man-in-the-middle attacks by precise timing. In: 2009 Third International Conference on Emerging Security Information, Systems and Technologies, pp. 81–86. IEEE (2009)
36.
Zurück zum Zitat Bernstein, D.J.: The Poly1305-AES message-authentication code. In: Proceedings of Fast Software Encryption, pp. 32–49. Paris, France (2005) Bernstein, D.J.: The Poly1305-AES message-authentication code. In: Proceedings of Fast Software Encryption, pp. 32–49. Paris, France (2005)
38.
Zurück zum Zitat Carlos, M.C., Martina, J.E., Price, G., Custódio, R.F.: An updated threat model for security ceremonies. In: Proceedings of the 28th Annual ACM Symposium on Applied Computing. SAC ’13, pp. 1836–1843. Association for Computing Machinery, New York, NY (2013). https://doi.org/10.1145/2480362.2480705 Carlos, M.C., Martina, J.E., Price, G., Custódio, R.F.: An updated threat model for security ceremonies. In: Proceedings of the 28th Annual ACM Symposium on Applied Computing. SAC ’13, pp. 1836–1843. Association for Computing Machinery, New York, NY (2013). https://​doi.​org/​10.​1145/​2480362.​2480705
39.
Zurück zum Zitat Costan, V., Devadas, S.: Intel SGX explained. IACR Cryptol. ePrint Arch. 2016, 86 (2016) Costan, V., Devadas, S.: Intel SGX explained. IACR Cryptol. ePrint Arch. 2016, 86 (2016)
40.
Zurück zum Zitat Götzfried, J., Eckert, M., Schinzel, S., Müller, T.: Cache Attacks on Intel SGX. In: Proceedings of the 10th European Workshop on Systems Security. EuroSec’17, pp. 1–6. Association for Computing Machinery, New York, NY (2017) Götzfried, J., Eckert, M., Schinzel, S., Müller, T.: Cache Attacks on Intel SGX. In: Proceedings of the 10th European Workshop on Systems Security. EuroSec’17, pp. 1–6. Association for Computing Machinery, New York, NY (2017)
Metadaten
Titel
A Secure IIoT Gateway Architecture based on Trusted Execution Environments
verfasst von
Antônio Augusto Fröhlich
Leonardo Passig Horstmann
José Luis Conradi Hoffmann
Publikationsdatum
01.04.2023
Verlag
Springer US
Erschienen in
Journal of Network and Systems Management / Ausgabe 2/2023
Print ISSN: 1064-7570
Elektronische ISSN: 1573-7705
DOI
https://doi.org/10.1007/s10922-023-09723-6

Weitere Artikel der Ausgabe 2/2023

Journal of Network and Systems Management 2/2023 Zur Ausgabe

Premium Partner